General

  • Target

    584e757b4fb9b56105c3a57053976323f82535c8264082f81dd43f233c04cab9.bin

  • Size

    92KB

  • Sample

    201016-d4kqhhf9wn

  • MD5

    5e27c5319b056a7e0524269fe29bac08

  • SHA1

    821ed22551030a9e3e84c82aa1e881c00bd0105c

  • SHA256

    584e757b4fb9b56105c3a57053976323f82535c8264082f81dd43f233c04cab9

  • SHA512

    1adaa2de6cbaf4da43df69bbff16d84fc4d816279f938473e98734b4ee1511fcc0acc09193498ae6de3ea63219990a7afa600c6b4a4214a82fcc1f930c60d78e

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email fyletownie@aol.com or mclainmelvin@aol.com
Emails

fyletownie@aol.com

mclainmelvin@aol.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail fyletownie@aol.com Write this ID in the title of your message 7284982A In case of no answer in 24 hours write us to theese e-mails: mclainmelvin@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

fyletownie@aol.com

mclainmelvin@aol.com

Targets

    • Target

      584e757b4fb9b56105c3a57053976323f82535c8264082f81dd43f233c04cab9.bin

    • Size

      92KB

    • MD5

      5e27c5319b056a7e0524269fe29bac08

    • SHA1

      821ed22551030a9e3e84c82aa1e881c00bd0105c

    • SHA256

      584e757b4fb9b56105c3a57053976323f82535c8264082f81dd43f233c04cab9

    • SHA512

      1adaa2de6cbaf4da43df69bbff16d84fc4d816279f938473e98734b4ee1511fcc0acc09193498ae6de3ea63219990a7afa600c6b4a4214a82fcc1f930c60d78e

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks